Analysis

  • max time kernel
    19s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:38

General

  • Target

    605b865b49dee5f9ffe9415d0ac4cd9ae1825ca0b9a0244887df6a687b1dadeb.exe

  • Size

    931KB

  • MD5

    408939b83624fbeae031831047f0037f

  • SHA1

    fa695727d63569dcb181322a95d90abdc735fe5e

  • SHA256

    605b865b49dee5f9ffe9415d0ac4cd9ae1825ca0b9a0244887df6a687b1dadeb

  • SHA512

    cc3a47d0897e593a2a5b8ec39fdf7c9afb16e37495970a95758d3af3562309b48b8a507ed90f51a827ac136104c87c14325baa2ce8201d1793455583c2561c82

  • SSDEEP

    24576:y6IMwPvmB/wWq+5DUTt7FGSwmpu8nL6YK:y6j19rut7FoU56

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\605b865b49dee5f9ffe9415d0ac4cd9ae1825ca0b9a0244887df6a687b1dadeb.exe
    "C:\Users\Admin\AppData\Local\Temp\605b865b49dee5f9ffe9415d0ac4cd9ae1825ca0b9a0244887df6a687b1dadeb.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\605b865b49dee5f9ffe9415d0ac4cd9ae1825ca0b9a0244887df6a687b1dadeb.exe
      "C:\Users\Admin\AppData\Local\Temp\605b865b49dee5f9ffe9415d0ac4cd9ae1825ca0b9a0244887df6a687b1dadeb.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:380

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/380-55-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/380-54-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/380-58-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/380-57-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/380-59-0x00000000004E89C0-mapping.dmp
  • memory/380-61-0x00000000757B1000-0x00000000757B3000-memory.dmp
    Filesize

    8KB

  • memory/380-62-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/380-63-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/380-64-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/380-65-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB